2,903 research outputs found

    Efficiency in Quantum Key Distribution Protocols with Entangled Gaussian States

    Get PDF
    Quantum key distribution (QKD) refers to specific quantum strategies which permit the secure distribution of a secret key between two parties that wish to communicate secretly. Quantum cryptography has proven unconditionally secure in ideal scenarios and has been successfully implemented using quantum states with finite (discrete) as well as infinite (continuous) degrees of freedom. Here, we analyze the efficiency of QKD protocols that use as a resource entangled gaussian states and gaussian operations only. In this framework, it has already been shown that QKD is possible (M. Navascu\'es et al. Phys. Rev. Lett. 94, 010502 (2005)) but the issue of its efficiency has not been considered. We propose a figure of merit (the efficiency EE) to quantify the number of classical correlated bits that can be used to distill a key from a sample of NN entangled states. We relate the efficiency of the protocol to the entanglement and purity of the states shared between the parties.Comment: 13 pages, 2 figures, OSID style, published versio

    A pedagogical overview of quantum discord

    Full text link
    Recent measures of nonclassical correlations are motivated by different notions of classicality and operational means. Quantum discord has received a great deal of attention in studies involving quantum computation, metrology, dynamics, many-body physics, and thermodynamics. In this article I show how quantum discord is different from quantum entanglement from a pedagogical point of view. I begin with a pedagogical introduction to quantum entanglement and quantum discord, followed by a historical review of quantum discord. Next, I give a novel definition of quantum discord in terms of any classically extractable information, a approach that is fitting for the current avenues of research. Lastly, I put forth several arguments for why discord is an interesting quantity to study and why it is of interest to so many researchers in the community.Comment: 17 pages, 6 figures, to appear in special OSID volume of on open system

    Trusted Noise in Continuous-Variable Quantum Key Distribution: a Threat and a Defense

    Full text link
    We address the role of the phase-insensitive trusted preparation and detection noise in the security of a continuous-variable quantum key distribution, considering the Gaussian protocols on the basis of coherent and squeezed states and studying them in the conditions of Gaussian lossy and noisy channels. The influence of such a noise on the security of Gaussian quantum cryptography can be crucial, even despite the fact that a noise is trusted, due to a strongly nonlinear behavior of the quantum entropies involved in the security analysis. We recapitulate the known effect of the preparation noise in both direct and reverse-reconciliation protocols, as well as the detection noise in the reverse-reconciliation scenario. As a new result, we show the negative role of the trusted detection noise in the direct-reconciliation scheme. We also describe the role of the trusted preparation or detection noise added at the reference side of the protocols in improving the robustness of the protocols to the channel noise, confirming the positive effect for the coherent-state reverse-reconciliation protocol. Finally, we address the combined effect of trusted noise added both in the source and the detector.Comment: 25 pages, 9 figure

    Continuous Variable Quantum Cryptography using Two-Way Quantum Communication

    Full text link
    Quantum cryptography has been recently extended to continuous variable systems, e.g., the bosonic modes of the electromagnetic field. In particular, several cryptographic protocols have been proposed and experimentally implemented using bosonic modes with Gaussian statistics. Such protocols have shown the possibility of reaching very high secret-key rates, even in the presence of strong losses in the quantum communication channel. Despite this robustness to loss, their security can be affected by more general attacks where extra Gaussian noise is introduced by the eavesdropper. In this general scenario we show a "hardware solution" for enhancing the security thresholds of these protocols. This is possible by extending them to a two-way quantum communication where subsequent uses of the quantum channel are suitably combined. In the resulting two-way schemes, one of the honest parties assists the secret encoding of the other with the chance of a non-trivial superadditive enhancement of the security thresholds. Such results enable the extension of quantum cryptography to more complex quantum communications.Comment: 12 pages, 7 figures, REVTe

    Non-Poissonian statistics from Poissonian light sources with application to passive decoy state quantum key distribution

    Full text link
    We propose a method to prepare different non-Poissonian signal pulses from sources of Poissonian photon number distribution using only linear optical elements and threshold photon detectors. This method allows a simple passive preparation of decoy states for quantum key distribution. We show that the resulting key rates are comparable to the performance of active choices of intensities of Poissonian signals.Comment: 7 pages, 3 figures, accepted for publication in Opt. Let

    Stable control of 10 dB two-mode squeezed vacuum states of light

    Full text link
    Continuous variable entanglement is a fundamental resource for many quantum information tasks. Important protocols like superactivation of zero-capacity channels and finite-size quantum cryptography that provides security against most general attacks, require about 10 dB two-mode squeezing. Additionally, stable phase control mechanisms are necessary but are difficult to achieve because the total amount of optical loss to the entangled beams needs to be small. Here, we experimentally demonstrate a control scheme for two-mode squeezed vacuum states at the telecommunication wavelength of 1550 nm. Our states exhibited an Einstein-Podolsky-Rosen covariance product of 0.0309 \pm 0.0002, where 1 is the critical value, and a Duan inseparability value of 0.360 \pm 0.001, where 4 is the critical value. The latter corresponds to 10.45 \pm 0.01 dB which reflects the average non-classical noise suppression of the two squeezed vacuum states used to generate the entanglement. With the results of this work demanding quantum information protocols will become feasible.Comment: 8 pages, 4 figure

    Implementation of Quantum Key Distribution with Composable Security Against Coherent Attacks using Einstein-Podolsky-Rosen Entanglement

    Get PDF
    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution (QKD) this is achieved without relying on the hardness of mathematical problems which might be compromised by improved algorithms or by future quantum computers. State-of-the-art QKD requires composable security against coherent attacks for a finite number of samples. Here, we present the first implementation of QKD satisfying this requirement and additionally achieving security which is independent of any possible flaws in the implementation of the receiver. By distributing strongly Einstein-Podolsky-Rosen entangled continuous variable (CV) light in a table-top arrangement, we generated secret keys using a highly efficient error reconciliation algorithm. Since CV encoding is compatible with conventional optical communication technology, we consider our work to be a major promotion for commercialized QKD providing composable security against the most general channel attacks.Comment: 7 pages, 3 figure
    corecore